Analysis
-
max time kernel
150s -
max time network
149s -
platform
windows7_x64 -
resource
win7-20240221-en -
resource tags
arch:x64arch:x86image:win7-20240221-enlocale:en-usos:windows7-x64system -
submitted
26-04-2024 02:19
Static task
static1
Behavioral task
behavioral1
Sample
30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe
Resource
win7-20240221-en
General
-
Target
30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe
-
Size
1.8MB
-
MD5
5bf4922bc890a31eeab4a02f9fcb0a6a
-
SHA1
09818a8377fd94f850a7a70b0b3afacbe803175f
-
SHA256
30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055
-
SHA512
9968b0a3dad292267e27cc5997d11e173d1266ffdb792045641aa0401361f55b2274ccc5f66ed524ebd49e8e72982540d306aa8eed4e3b5313e3e40d407243b8
-
SSDEEP
49152:GM9QPdxwfE7WlFwKAfzuTiDFUFkYgDUYmvFur31yAipQCtXxc0H:G1PdVQFwKZCFgaU7dG1yfpVBlH
Malware Config
Signatures
-
Executes dropped EXE 28 IoCs
pid Process 476 Process not Found 2828 alg.exe 2992 aspnet_state.exe 2920 mscorsvw.exe 1620 mscorsvw.exe 2600 mscorsvw.exe 2364 mscorsvw.exe 2304 dllhost.exe 448 ehRecvr.exe 376 ehsched.exe 2204 mscorsvw.exe 2584 elevation_service.exe 3016 mscorsvw.exe 1704 mscorsvw.exe 1616 mscorsvw.exe 1476 mscorsvw.exe 764 mscorsvw.exe 2336 GROOVE.EXE 1752 maintenanceservice.exe 1340 OSE.EXE 1092 OSPPSVC.EXE 2480 mscorsvw.exe 300 mscorsvw.exe 1696 mscorsvw.exe 2688 mscorsvw.exe 2088 mscorsvw.exe 1256 IEEtwCollector.exe 872 msdtc.exe -
Loads dropped DLL 7 IoCs
pid Process 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found 476 Process not Found -
Reads user/profile data of web browsers 2 TTPs
Infostealers often target stored browser data, which can include saved credentials etc.
-
Drops file in System32 directory 7 IoCs
description ioc Process File opened for modification C:\Windows\system32\config\systemprofile\AppData\Roaming\d3f9155aad3ae89.bin alg.exe File opened for modification C:\Windows\system32\dllhost.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\SysWOW64\config\systemprofile\AppData\Local\Microsoft\Windows\Temporary Internet Files\counters.dat GROOVE.EXE File opened for modification C:\Windows\system32\fxssvc.exe aspnet_state.exe File opened for modification C:\Windows\system32\IEEtwCollector.exe aspnet_state.exe File opened for modification C:\Windows\System32\msdtc.exe aspnet_state.exe File opened for modification C:\Windows\System32\alg.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe -
Drops file in Program Files directory 64 IoCs
description ioc Process File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\native2ascii.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\VSTO\10.0\VSTOInstaller.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\Download\{8A69D345-D564-463C-AFF1-A69D9E530F96}\106.0.5249.119\chrome_installer.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_bn.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_en-GB.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_hr.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_ja.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\FLTLDR.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\Oarpmany.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleUpdate.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\VideoLAN\VLC\uninstall.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleUpdateCore.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleUpdateSetup.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\appletviewer.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javah.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jsadebugd.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_gu.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstat.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jvisualvm.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\wsgen.exe alg.exe File opened for modification C:\Program Files\VideoLAN\VLC\vlc-cache-gen.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OFFICE14\MSOXMLED.EXE alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\TextConv\WksConv\Wkconv.exe alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleCrashHandler.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleCrashHandler.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_et.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_tr.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javac.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jcmd.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javacpl.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleUpdateOnDemand.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_vi.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\javaw.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_fr.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jre7\bin\ktab.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\Adobe\Updater6\AdobeUpdaterInstallMgr.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_pt-PT.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\extcheck.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jrunscript.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jstack.exe alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe aspnet_state.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\GoogleUpdateSetup.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\java-rmi.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_uk.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_ur.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\DVD Maker\DVDMaker.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_iw.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jar.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\jre\bin\javaws.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\orbd.exe alg.exe File opened for modification C:\Program Files\Mozilla Firefox\plugin-container.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\OfficeSoftwareProtectionPlatform\OSPPREARM.EXE alg.exe File opened for modification C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\jabswitch.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\servertool.exe alg.exe File opened for modification C:\Program Files (x86)\Adobe\Reader 9.0\Reader\AcroTextExtractor.exe alg.exe File opened for modification C:\Program Files (x86)\Common Files\microsoft shared\DW\DW20.EXE alg.exe File opened for modification C:\Program Files (x86)\Google\Update\1.3.36.151\GoogleUpdateSetup.exe alg.exe File opened for modification C:\Program Files\Java\jdk1.7.0_80\bin\rmid.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\java.exe alg.exe File opened for modification C:\Program Files\Java\jre7\bin\policytool.exe alg.exe File created C:\Program Files (x86)\Google\Temp\GUM226F.tmp\goopdateres_ar.dll 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe -
Drops file in Windows directory 33 IoCs
description ioc Process File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\ehome\ehRecvr.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\ehome\ehsched.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.Net\Framework64\v3.0\WPF\PresentationFontCache.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.log mscorsvw.exe File opened for modification C:\Windows\ehome\ehsched.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\ngenservice_pri1_lock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenrootstorelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngenservicelock.dat mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngenofflinequeuelock.dat mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe aspnet_state.exe File opened for modification C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\ngen_service.log mscorsvw.exe File created C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{F0B51F90-A984-424C-A836-8FFF158CCD92}.crmlog dllhost.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.log mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v2.0.50727\ngen_service.lock mscorsvw.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe File opened for modification C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe alg.exe File opened for modification C:\Windows\ehome\ehRecvr.exe aspnet_state.exe File created C:\Windows\Microsoft.NET\Framework\v2.0.50727\ngen_service.lock mscorsvw.exe File created C:\Windows\Microsoft.NET\Framework64\v4.0.30319\ngenservicelock.dat mscorsvw.exe File opened for modification C:\Windows\Registration\{02D4B3F1-FD88-11D1-960D-00805FC79235}.{F0B51F90-A984-424C-A836-8FFF158CCD92}.crmlog dllhost.exe File created C:\Windows\Microsoft.NET\ngennicupdatelock.dat mscorsvw.exe -
Modifies data under HKEY_USERS 30 IoCs
description ioc Process Key created \REGISTRY\USER\.DEFAULT\Software\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL ehRec.exe Key created \REGISTRY\USER\.DEFAULT\Software ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileDiscontinuitiesPerSecond = "20" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthBudgetMs = "45000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheLongPageCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecWaitForCounts = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CriticalLowDiskSpace = "1073741824" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform OSPPSVC.EXE Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileGrowthQuantumSeconds = "180" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMinJobWaitTimeMs = "3000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPointPageCount = "7" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpRecCount = "32" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft ehRecvr.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogMaxJobDemoteTimeMs = "5000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheShortPageCount = "64" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\NvpClientsCount = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie\devenum 64-bit\Version = "7" ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\LogInitialPageCount = "16" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheWaitForSize = "32" ehRec.exe Set value (data) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\OfficeSoftwareProtectionPlatform\VLRenewalSchedule = 816acb9f0100000000000000040000001890320100000000e2e045280100000000000000040000000100000000000000e0967d7f02000000000000004a000000350039006100350032003800380031002d0061003900380039002d0034003700390064002d0061006600340036002d00660032003700350063003600330037003000360036003300000000000000000077da4c9402000000000000004a000000360066003300320037003700360030002d0038006300350063002d0034003100370063002d0039006200360031002d003800330036006100390038003200380037006500300063000000000000000000ada4eeeb0400000000000000080000000000000000000000ada4eeeb040000000000000008000000000000000000000058192cc10100000000000000040000007800000000000000847bccf10100000000000000040000006027000000000000 OSPPSVC.EXE Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\ActiveMovie ehRecvr.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\SwagBitsPerSecond = "19922944" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CommitMaxCheckPoitnRateMs = "10000" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\CacheHashTableSize = "67" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\ShadowFileMaxClients = "32" ehRec.exe Set value (int) \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\SBE\SAL\FileInlineGrowthQuantumSeconds = "30" ehRec.exe Key created \REGISTRY\USER\.DEFAULT\SOFTWARE\Microsoft\Windows\CurrentVersion\Internet Settings GROOVE.EXE -
Suspicious behavior: EnumeratesProcesses 1 IoCs
pid Process 2476 ehRec.exe -
Suspicious use of AdjustPrivilegeToken 16 IoCs
description pid Process Token: SeTakeOwnershipPrivilege 3000 30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe Token: SeShutdownPrivilege 2600 mscorsvw.exe Token: SeShutdownPrivilege 2364 mscorsvw.exe Token: SeShutdownPrivilege 2600 mscorsvw.exe Token: SeShutdownPrivilege 2600 mscorsvw.exe Token: SeShutdownPrivilege 2600 mscorsvw.exe Token: SeShutdownPrivilege 2364 mscorsvw.exe Token: SeShutdownPrivilege 2364 mscorsvw.exe Token: SeShutdownPrivilege 2364 mscorsvw.exe Token: 33 2440 EhTray.exe Token: SeIncBasePriorityPrivilege 2440 EhTray.exe Token: SeDebugPrivilege 2476 ehRec.exe Token: 33 2440 EhTray.exe Token: SeIncBasePriorityPrivilege 2440 EhTray.exe Token: SeDebugPrivilege 2828 alg.exe Token: SeTakeOwnershipPrivilege 2992 aspnet_state.exe -
Suspicious use of FindShellTrayWindow 2 IoCs
pid Process 2440 EhTray.exe 2440 EhTray.exe -
Suspicious use of SendNotifyMessage 2 IoCs
pid Process 2440 EhTray.exe 2440 EhTray.exe -
Suspicious use of WriteProcessMemory 44 IoCs
description pid Process procid_target PID 2600 wrote to memory of 2204 2600 mscorsvw.exe 37 PID 2600 wrote to memory of 2204 2600 mscorsvw.exe 37 PID 2600 wrote to memory of 2204 2600 mscorsvw.exe 37 PID 2600 wrote to memory of 2204 2600 mscorsvw.exe 37 PID 2600 wrote to memory of 3016 2600 mscorsvw.exe 41 PID 2600 wrote to memory of 3016 2600 mscorsvw.exe 41 PID 2600 wrote to memory of 3016 2600 mscorsvw.exe 41 PID 2600 wrote to memory of 3016 2600 mscorsvw.exe 41 PID 2600 wrote to memory of 1704 2600 mscorsvw.exe 42 PID 2600 wrote to memory of 1704 2600 mscorsvw.exe 42 PID 2600 wrote to memory of 1704 2600 mscorsvw.exe 42 PID 2600 wrote to memory of 1704 2600 mscorsvw.exe 42 PID 2600 wrote to memory of 1616 2600 mscorsvw.exe 43 PID 2600 wrote to memory of 1616 2600 mscorsvw.exe 43 PID 2600 wrote to memory of 1616 2600 mscorsvw.exe 43 PID 2600 wrote to memory of 1616 2600 mscorsvw.exe 43 PID 2600 wrote to memory of 1476 2600 mscorsvw.exe 44 PID 2600 wrote to memory of 1476 2600 mscorsvw.exe 44 PID 2600 wrote to memory of 1476 2600 mscorsvw.exe 44 PID 2600 wrote to memory of 1476 2600 mscorsvw.exe 44 PID 2600 wrote to memory of 764 2600 mscorsvw.exe 47 PID 2600 wrote to memory of 764 2600 mscorsvw.exe 47 PID 2600 wrote to memory of 764 2600 mscorsvw.exe 47 PID 2600 wrote to memory of 764 2600 mscorsvw.exe 47 PID 2600 wrote to memory of 2480 2600 mscorsvw.exe 52 PID 2600 wrote to memory of 2480 2600 mscorsvw.exe 52 PID 2600 wrote to memory of 2480 2600 mscorsvw.exe 52 PID 2600 wrote to memory of 2480 2600 mscorsvw.exe 52 PID 2600 wrote to memory of 300 2600 mscorsvw.exe 53 PID 2600 wrote to memory of 300 2600 mscorsvw.exe 53 PID 2600 wrote to memory of 300 2600 mscorsvw.exe 53 PID 2600 wrote to memory of 300 2600 mscorsvw.exe 53 PID 2600 wrote to memory of 1696 2600 mscorsvw.exe 54 PID 2600 wrote to memory of 1696 2600 mscorsvw.exe 54 PID 2600 wrote to memory of 1696 2600 mscorsvw.exe 54 PID 2600 wrote to memory of 1696 2600 mscorsvw.exe 54 PID 2600 wrote to memory of 2688 2600 mscorsvw.exe 55 PID 2600 wrote to memory of 2688 2600 mscorsvw.exe 55 PID 2600 wrote to memory of 2688 2600 mscorsvw.exe 55 PID 2600 wrote to memory of 2688 2600 mscorsvw.exe 55 PID 2600 wrote to memory of 2088 2600 mscorsvw.exe 56 PID 2600 wrote to memory of 2088 2600 mscorsvw.exe 56 PID 2600 wrote to memory of 2088 2600 mscorsvw.exe 56 PID 2600 wrote to memory of 2088 2600 mscorsvw.exe 56 -
Uses Task Scheduler COM API 1 TTPs
The Task Scheduler COM API can be used to schedule applications to run on boot or at set times.
-
Uses Volume Shadow Copy WMI provider
The Volume Shadow Copy service is used to manage backups/snapshots.
-
Uses Volume Shadow Copy service COM API
The Volume Shadow Copy service is used to manage backups/snapshots.
Processes
-
C:\Users\Admin\AppData\Local\Temp\30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe"C:\Users\Admin\AppData\Local\Temp\30ebe15d37c18d6c19258fa547476899148f6838acc69886b34f3d42cc3d1055.exe"1⤵
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:3000
-
C:\Windows\System32\alg.exeC:\Windows\System32\alg.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2828
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\aspnet_state.exe1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Drops file in Program Files directory
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2992
-
C:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2920
-
C:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v2.0.50727\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:1620
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of WriteProcessMemory
PID:2600 -
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 1e4 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e0 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2204
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 254 -InterruptEvent 1d0 -NGENProcess 1d4 -Pipe 1e4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:3016
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 250 -NGENProcess 258 -Pipe 254 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1704
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 240 -InterruptEvent 250 -NGENProcess 244 -Pipe 1d4 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1616
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 23c -InterruptEvent 24c -NGENProcess 260 -Pipe 240 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1476
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 258 -NGENProcess 264 -Pipe 23c -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:764
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 1a8 -NGENProcess 244 -Pipe 260 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2480
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 244 -InterruptEvent 258 -NGENProcess 238 -Pipe 1a8 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:300
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 258 -InterruptEvent 238 -NGENProcess 25c -Pipe 270 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:1696
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 238 -InterruptEvent 274 -NGENProcess 26c -Pipe 264 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2688
-
-
C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorsvw.exe -StartupEvent 278 -InterruptEvent 258 -NGENProcess 27c -Pipe 238 -Comment "NGen Worker Process"2⤵
- Executes dropped EXE
PID:2088
-
-
C:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exeC:\Windows\Microsoft.NET\Framework64\v4.0.30319\mscorsvw.exe1⤵
- Executes dropped EXE
- Drops file in Windows directory
- Suspicious use of AdjustPrivilegeToken
PID:2364
-
C:\Windows\system32\dllhost.exeC:\Windows\system32\dllhost.exe /Processid:{02D4B3F1-FD88-11D1-960D-00805FC79235}1⤵
- Executes dropped EXE
- Drops file in Windows directory
PID:2304
-
C:\Windows\ehome\ehRecvr.exeC:\Windows\ehome\ehRecvr.exe1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:448
-
C:\Windows\ehome\ehsched.exeC:\Windows\ehome\ehsched.exe1⤵
- Executes dropped EXE
PID:376
-
C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"C:\Program Files\Google\Chrome\Application\106.0.5249.119\elevation_service.exe"1⤵
- Executes dropped EXE
PID:2584
-
C:\Windows\eHome\EhTray.exe"C:\Windows\eHome\EhTray.exe" /nav:-21⤵
- Suspicious use of AdjustPrivilegeToken
- Suspicious use of FindShellTrayWindow
- Suspicious use of SendNotifyMessage
PID:2440
-
C:\Windows\ehome\ehRec.exeC:\Windows\ehome\ehRec.exe -Embedding1⤵
- Modifies data under HKEY_USERS
- Suspicious behavior: EnumeratesProcesses
- Suspicious use of AdjustPrivilegeToken
PID:2476
-
C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE"C:\Program Files (x86)\Microsoft Office\Office14\GROOVE.EXE" /auditservice1⤵
- Executes dropped EXE
- Drops file in System32 directory
- Modifies data under HKEY_USERS
PID:2336
-
C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"C:\Program Files (x86)\Mozilla Maintenance Service\maintenanceservice.exe"1⤵
- Executes dropped EXE
PID:1752
-
C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"C:\Program Files (x86)\Common Files\Microsoft Shared\Source Engine\OSE.EXE"1⤵
- Executes dropped EXE
PID:1340
-
C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"C:\Program Files\Common Files\Microsoft Shared\OfficeSoftwareProtectionPlatform\OSPPSVC.EXE"1⤵
- Executes dropped EXE
- Modifies data under HKEY_USERS
PID:1092
-
C:\Windows\system32\IEEtwCollector.exeC:\Windows\system32\IEEtwCollector.exe /V1⤵
- Executes dropped EXE
PID:1256
-
C:\Windows\System32\msdtc.exeC:\Windows\System32\msdtc.exe1⤵
- Executes dropped EXE
PID:872
Network
MITRE ATT&CK Enterprise v15
Replay Monitor
Loading Replay Monitor...
Downloads
-
Filesize
1.6MB
MD552343f16ccf7915c9f51de69601478d0
SHA16ff18074d4761b35d6e7a201120cb4c72789cf7b
SHA2561256b1d7694e76105cd01379ea57b7ab09aeac847c687960e7d98e79ee2b7a18
SHA5128ab52d9fcf0e86869a032a9f097dbe640b13b2273374dc6ca81bf625aca0521f52d132d0233a72872f07c28b519efcd2a7563deea23564500a841b0fba786fb0
-
Filesize
30.1MB
MD54377f32f420b5d721d6442a361e2c2bd
SHA1123f7527a0131b79de8a789ae44d82a68026b4b1
SHA2562b0ec3f3b58a721653941179202a9b81c0bbe4b0a56b4827d91cb58e38598c90
SHA512760a4347f628140a6ea12d44340525c052f275ecc3391cab56335aa60357ac7e07e79938e297a48aa2549cef97739941c91e6256af78335575bd5161023a220a
-
Filesize
1.6MB
MD547332fa0d0edfdd7c3a2f08d919e100c
SHA1408964ee589a64d56f17896220d2313bdeabcc98
SHA25659405d23022ca0a075e2d650cc358bace39768e4882b0767423b1b8f10e101d4
SHA512d72dfc50fa73f20ac722af2f9cfd4685c2416aad698776bfa3378c8d3ca152f75faac2b0f094ce95e592502231dc1ec06e17f037f53eccc0bcc153d1984d2dab
-
Filesize
1.1MB
MD5ddd7335dca59650bf51f7267b3740a55
SHA1068146a29e949048af2ec002074bfddac435c768
SHA25603549860430bb692b32f80db948f909b05560a92b4c6161fd19d73654288af33
SHA5129dcdca37733c8fda62effb526795c5bc3817d362fb549940b4e7ef2edc8fcd8f7771e80e7d9a69b5ad2b56572d8d5639d61be8a56bf43472f017e7e45c094804
-
Filesize
5.2MB
MD59851bee71ec19c61f329342aa10b3e1d
SHA1abf14fa62b6af239aace2307c3e456e5ab055525
SHA2569509c8705190b89afe2d9c33d63b0e1ee18f3f7cda414342593b93526964e7be
SHA512e2e0a16118bd65f89221754980200279c50db22e5d0fe299c4581c6b03c86f310be0b6804d5e6386e1c60523838c68ad714ea1d580ff30ea3086640328ff4f6b
-
Filesize
2.1MB
MD54a3c0350cb520447c3cfeb99d06644e3
SHA149bd674d020dd3ee9c094ca3c4a4b0353854b622
SHA25673831a9a9ad9c1b5a751928924dcd3fa961c8e3e7ba7413f594c7f6ca4dc9be6
SHA5129e9c7ce2f0d475fa071c11980258c13d41af3cf0f70e3210724dd0c2125b7d507570f66420c9007ddd441c861bd5faa1a4e855f4613c35bac57c84fefbeb1aaf
-
Filesize
872KB
MD51478a3f8a1cfe3b8ea390f0d12d5fbf6
SHA1bb327f0bde15d12dc226cd431e2c2a254ebf093e
SHA256f507b595166622817a5f5f256f63c19dd1b2741cf620d6606c40e0a144485e06
SHA5122fd91fba03d6b4ecbad9cb535ab2ae2a6fab49ea239402b342c8193986fa13e6ab2a36a3fd035824ed2135732b8883c311fdbfcef80ff6ba98cddeed333eee39
-
Filesize
1.5MB
MD58b0285e5a64920ca3b31c8f93d0eda6d
SHA1d227c52844e1c2869b50eb2399ba34039cbe20d7
SHA25659648b09fcd7cf3f4e10830de22be97a20375a2b30bf3fee6b80a77335f0cf76
SHA512e6395bf134545d5dee1416fa496372853d7d7d0f7c5e422d081e40a7fbc002d69f899cb1aec349b807a76c3471b6d07335eb79510982a5cec16cd18bdfa57fd1
-
Filesize
1.5MB
MD562b68c688fe31f7dcf0c0391eadd3443
SHA1a6ad267ba77bd17823ffa958b181ebf13f66cd85
SHA2564fa6b1ebc100172977d09e39c753004d3b05cc357058e3d48a495266247ad480
SHA512a295e697b8bb7d33445e7b2c2462d1b756f0af2d103c2ac508e6d8f239bd28a52014e04fc0864b20cf7214f564ff03d9975f604bec1aa30942ec78a08c13c657
-
Filesize
1003KB
MD5eec1a674c942720be72ba6ab97a28892
SHA19144909680f99d49fff1233cecac4ae11cfd6c8e
SHA256e1cf83ce3e39633589e98f4057b5e18ec1bacc6dabbe6f8599d1ed5f092420f4
SHA51271bf389d4cca191c873e1cf34f26334d953bd74b8256d63db8ee3137b7a48337ee260286855a793699c01e163f190f98fff1d77298cffa9a88f04265311f10d2
-
Filesize
1.5MB
MD5d532dbc2e437c25d48e4aab6e1e07dc3
SHA1bd337d618ee76bfa5784932deb07c12ae7f1b88a
SHA256c3f860c556524bab4ef18fd9a475dfe94bb77615e2066d33be99cf6882d43790
SHA5128ee777efcecc9421fe68435696371087ad1b963400a2ca255c881471263040c2a40fafa6d72b3e864eec96850daad523178a0c611c17b59735d0e955386f7c62
-
Filesize
64KB
MD53b8af464f6dd0326ec64100bed14f9b7
SHA11e55de1a6494d023d591f1643dbc6af75d0f9ada
SHA256b9067f3da06284fa9d8077cdb4fcf2f240a3b2caaf55ab4146b4dd876528dc89
SHA512e3eb4482d3958a119eea58dc8129da1f2e683597e40217ceedaff20602151bdb6b9751c61f7fdc39c34bcab876507e82d50bf8932a5389dc2f31fc8176b46d23
-
Filesize
1.5MB
MD55756f03926460b57ff4e7043e56af6e8
SHA1aaa3b95cd1ade63679d509d0058acc766b2b734c
SHA256a04934b41a2c3aed60a007525767923dfcea67cda0c37784df938d16c6328fe2
SHA512e1aa34bf6d0d9a6a71f1809aa812728bda94d8c5f03fa3a9ad646da7ec03f96fc5968e3377abe1862ad4342546a6009ff13cacbcc1b6a73e7abde962d1b33d6e
-
Filesize
1.5MB
MD550b2ad58741ac823a37630b02b3d4a25
SHA192a4f0cf943c184fc0314469ee6f03ffc448725b
SHA256afbbe6750b5d6abae844e0bce7d72b2ae98a320e98bd910c2fc46eec528e8631
SHA5127cd902134b14332e95ec0478f8f206205d024876a1bb153c646842093d14e34439d13719d91992d0e378f1929fb4da8817ab0f560165b8f3704233bb837795b3
-
Filesize
1.5MB
MD5abbd55f7b711d4c542d42bd9138f84a8
SHA10339041b19fe2c538da3cc9b44cabbd7507ea390
SHA2569d547d031edb0267004ef58b65cb6ebbc85d618cb0d85fd0ba2df7810e040960
SHA512b6108b7199eba0d593680e9178a194be61197134f1e40cc65c7ff17b38bf68903a9924af5f9aaa08699614c948a95ead5e693097574d39c761cf9ff5e7d4ff4d
-
Filesize
1.4MB
MD5abd2df3c37c43670da0db8360d18c253
SHA152211f427917c29b181d395a0ed11d4ddaf9f04d
SHA256e80369ca0fc475f88dc5ca35c17adc754c97c867fcbacbb459bbb36c91206dde
SHA5121eed2f0e3d564f5fc51445bf3f61a31ce9772665096d3b185e469d1a5313c7ec81e1f944c4b032206820b8aba81eb7a8a28972c8b54cf5fc366de6753d2b5500
-
Filesize
1.5MB
MD5c0a24fecde0af25be30c19c5f5706d09
SHA19ef20ca84ea797c4f5d63d91a88117f22da657d0
SHA25602885cd6cb0b80de3f231c70c4f9647848f4f0a4072ddda71f8ace58cb14f6db
SHA5120b7cc487b86f6358c20779b834fb16e16f76f03210601d1148014e84c0ccc12bd48e130b683094f517c163ed38de05ed4f279f61539ff8878d5ce7bf2279f3c7
-
Filesize
192KB
MD5c887f7a281479bd9967f7454498355b4
SHA1e6d14b0407adbdd4d43d2c689b71435d744c1aa5
SHA2567005814d42cf2ae4eb40b61a5530297c0455a569df5006ec17487715c12ce3ba
SHA512c1028df3431ffe037bed3385f8234254f9477d27d4d561ab5adb5f777c4e7a50567a753b0b5a32fc6fff067e3b5fae57259645965d76e1d613af60d528d6ef81
-
Filesize
1.2MB
MD5f847db4b5522e1e593dcf788dd26a63c
SHA11807334c460fd6035f1c7635a663504b4ae04414
SHA25639157d3ff65e008d78f92c69eafdbb7a0fba0dc97f838714be0f1e1e94b2dca4
SHA512098df7d1ae99a092ba88105f16b0660910464cc7146f675eda0eb57f8ed14c7f4347ff42a8a2eae619326cdb313a99c694994e66b56fe63794695f797cdbbdd9
-
Filesize
1.6MB
MD5c09df54bddf47c17aa94774d4f4b2010
SHA114ba77dfcacdfc537659f2ae1024615f3aa4137b
SHA256a87525b91b434c979380d18b204cbd07407cceb9c9b272303eb9d06331dd7109
SHA512038b945c4352f34cdc5d1bae0999faf70cf5be7a9decee216290633b17b64ee0160661ef52df61c9dc8b1ef8b4a997ba2276492686ed8d50df68d5aa4b412f89